Multiple Veeam Backup products were found carrying a critical severity vulnerability that allowed malicious actors to run arbitrary commands on compromised endpoints.
The company said the vulnerability was discovered in the Veeam Updater component, allowing threat actors to run man-in-the-middle (MitM) attacks, executing arbitrary codes with root-level permissions. It is now tracked as CVE-2025-23114, and comes with a severity score of 9.0/10 (critical).
Multiple products are vulnerable, including Veeam Backup for Salesforce (3.1 and older), for Nutanix AHV (5.0 and 5.1), for AWS (6a and 7), for Microsoft Azure (5a and 6), for Google Cloud (4 and 5), and Veeam Backup for Oracle Linux Virtualization manager and Red Hat Virtualization (3, 4.0, and 4.1).
Patches and risksThe patches are already available, so users are advised to update their products to the newest version to mitigate potential risks. A full list of patches can be found on this link.
Veeam also stressed that not everyone is vulnerable: "If a Veeam Backup & Replication deployment is not protecting AWS, Google Cloud, Microsoft Azure, Nutanix AHV, or Oracle Linux VM/Red Hat Virtualization, such a deployment is not impacted by the vulnerability," it said.
Veeam’s solutions are popular among SMBs and enterprises, and as such are often targeted. In mid-October last year, researchers warned of cybercriminals abusing a vulnerability in Veeam Backup & Replication, tracked as CVE-2024-40711. This bug allowed them to create a local account which they subsequently used to deploy two ransomware variants: Fog and Akira.
The researchers observed a handful of attack attempts. Admins were advised to upgrade to the latest version to mitigate the risk of exploitation.
Via The Hacker News
You might also likeInvincible season 3 has taken flight on Prime Video – and, out of everything that transpires in its first three episodes, there's one hugely important moment that I keep coming back to for a myriad reasons.
The incident in question takes place in this season's third chapter, titled 'You Want a Real Costume, Right?', and revolves around a graphically violent coming-of-age situation for Oliver Grayson. If you've watched Invincible's latest episodes, you'll know exactly what moment I'm referring to.
There'll be some of you, though, who haven't, so this is your one and only warning: Full spoilers immediately follow for season 3 episode 3 and the graphic novel series that it's based on, so turn back now if you'll be streaming them at a later date (bookmark this page, though, and come back once you've seen episode 3 and/or read the comics).
You can't save everyone, Mark... (Image credit: Amazon MGM Studios/Prime Video)If you're still here and have watched episode 3, you won't need reminding that the half-brother of Mark Grayson, aka the adult animated show's eponymous hero, makes his first kill during that chapter of the best Prime Videos' third season. Or, rather, first two kills, because he murders the villainous Mauler Twins after they break into a missile silo with the view to launching a nuclear warhead to destroy Earth's satellite system. You see, the Maulers want to own the planet's communications network – wrecking the one that's currently in place means every nation will need to pay them in order to send messages to each other.
That's what they're hoping for, anyway, until Mark and Oliver arrive to *ahem* save the day. But, when the Maulers successfully launch their nuke, Mark is forced to fly after it to stop it. That leaves Oliver alone to deal with the Mauler Twins.
That's where things take a turn for the worse. After they knock Oliver about a bit and then goad him for being a little dweeb, the Maulers find out just how powerful Mark's younger sibling is. He breaks one of the twins' jaws, flies right through his other foe's abdomen (which kills him instantly), and then, despite the broken jawed Mauler surrendering, Oliver smashes his head in with such force that he decapitates the remaining Mauler.
Oliver Grayson #INVINCIBLE #INVINCIBLESeason3 pic.twitter.com/kFotkn1pG6February 6, 2025
It's not only an incredibly shocking and ultraviolent moment in the comics and Amazon's TV adaptation, but also proves how sociopathic and psychopathic Oliver is. Indeed, his insatiable bloodlust, obvious disregard for the Maulers' lives, and clear incomprehension at what he's just done are all traits that his and Mark's father – Nolan Grayson, aka the now-disgraced Viltrumite warrior known as Omni-Man – displayed in abundance throughout Invincible's first season.
Surprising no-one, Mark is absolutely furious when, after stopping the nuke, returns to Earth to find out Oliver has murdered the Maulers. The fact that he has to hear it second hand from Global Defence Agency (GDA) director Cecil Stedman, who becomes the latest person to betray Mark (in Mark's mind, anyway) in season 3's early episodes, doesn't help, either. Long story short: Mark whisks Oliver away to scold him for executing the Maulers in cold blood.
Until this point, Invincible season 3 has performed a near-perfect adaptation of how this scenario plays out in the graphic novels. Once Mark and Oliver are alone, though, the show makes some nuanced changes in the scenes that follow – and it's these tweaks that help and hinder the melodrama to come.
We all looked like Debbie (right) when Oliver (left) killed the Mauler Twins, right? (Image credit: Amazon MGM Studios/Prime Video)Let's start with the positives. Unlike the source material, which sees Oliver follow Mark into the sky to receive his telling-off, Mark grabs his sibling by the left arm and drags him into the stratosphere. It's a subtle but fascinating alteration that indicates how mad Mark is with Oliver, especially after the former has constantly told the latter that killing people, no matter if they're good or bad, is a big no-no.
The incredibly tense conversation that follows plays out in a similar fashion to the anger-fuelled chat depicted in the comics. The show, though, makes another minor tweak by making Oliver teary-eyed as he defends his actions. It's a reminder that Oliver is still just a kid – one who's excited by the prospect of possessing superhuman abilities, but also a pre-teen who has no idea of the damage he can cause by using them, especially if he's in a highly emotional state. People, adults and kids alike, can well up and/or cry when they're angry, so this is another example of how dramatic this scene is, and how Amazon has upped the ante to make it as hard-hitting as possible.
Lastly, an emotionally distressed Oliver flies away from Mark, who's forced to chase after him. It's a switch-up from the scene in the comics – one that sees the pair continue to verbally spar above the missile silo – which adds a dynamism and fraughtness to proceedings as Mark is coerced into following his half-sibling before he can accidentally hurt himself or anyone who might get in his way. The chase also forces Mark to engage his brain and compose himself emotionally so that, once he catches up to Oliver, he can explain why it was wrong to kill the Maulers in a more mature fashion.
For me, there are parts of this Invincible scene in the comics that hit harder than they do in the TV show (Image credit: Image Comics)To me, this seemingly negligible changes make for a much better sequence than what's depicted in the comics. However, in my view, the scene that follows feels like a downgrade on its graphic novel counterpart, and the aforementioned chase sequence is partly to blame. Indeed, with Mark and Oliver now discussing matters in a largely calmer manner, the tension built up pre-chase is lost. In the comics, the conversational fury intensifies with each clapback and counterpoint, and leads an increasingly anxiety-driven situation.
My biggest bugbear with the show's presentation of this iconic moment, though, is the absence of a single word uttered by Mark on the page. In the comics, after Oliver asks if Mark ever considered that Nolan was right in his belief that humanity wasn't worth saving in its current guise, a blind-sided by meditative Mark replies "...sometimes". In the TV show, Mark remains silent as he stares forlornly at Oliver.
I recognize why the change might have been made. At its thematic core, Invincible season 3 is an entry that deconstructs the concept of heroism. As viewers, we're asked to consider what it means to be a hero and whether they're infallible or not (spoiler – they're not). Mark's hushed response to Oliver's query suggests he's similarly pondering that fact.
Comment from r/InvincibleNevertheless, ever since Invincible's first season ended, Mark has grappled with the notion that he's not only Nolan's son and the fact he's part-Viltrumite, but also struggled to move past the sins of his father. Is he destined to follow in Nolan's footsteps and bring planet Earth (and humanity) to heel under the Viltrum Empire's tyrannical boot? Or, will he be able to emerge from his dad's world-conquering shadow and be a more empathetic superhero who values life above all else? It's a dilemma Mark battled in Invincible season 2 part 1 and Invincible season 2 part 2, and is now doing so again here.
I firmly believe that if Amazon's adaptation had kept the "...sometimes" line, it would've been a far stronger showing of how Mark continues to wrestle with the idea of the hero he wants to be and the hero he has to be. Without it, his reaction to Oliver's burning question just doesn't hit as hard as I wanted. It might not matter to those who've only watched the show or even to other long time fans of Robert Kirkman, Ryan Ottley, and Corey Walker's literary works. To paraphrase Mark in Invincible's season 2 part 2 finale, though: I thought it would've been stronger from a gut-punch perspective.
You might also likeCES is the launchpad for many of the biggest upcoming tech releases, but this year you'd be forgiven for thinking it’s the new stage for Robot Wars owing to the sheer volume of whacky and innovative robot vacuums roaming the trade show's halls.
Robovac manufacturers from across the globe flocked to Las Vegas to give us the first peek at what’s to come in automated cleaning solutions, with everything from robotic arms to bunny-hopping legs making debut appearances at the show. I had the chance to see most of them in action in person, and it’s made me pretty excited – and just a little nervous – at what’s to come this year.
However, not all of these next-generation robots can win the title of the best robot vacuum we’ve tested, and in fact, I’ve got a sneaking suspicion only a few of the new flagships I’ve seen so far might fit the bill.
Raise your hands in the airThe most obvious and attention-grabbing development has been in obstacle clearance hardware, with both Roborock and Dreame flexing their design skills by adding limbs to their upcoming robot vacuums.
First up, there’s the one-armed Roborock Saros Z70, which won our award for the Best robot vacuum at CES for its retractable robot arm which can collect items weighing up to 300g / 10.5oz (like socks and toys), and safely deposit them in an assigned area to allow for a fuller coverage clean.
Not only is the Z70 informed by its AI and obstacle detection, but there’s also a camera on the arm to help it with fine motor movements. This doubles as a secondary camera for home monitoring, allowing you to get a higher view at home by manually controlling the arm. It’s expected to launch in May or June of 2025, with no official pricing confirmed as of right now. Judging by the hardware and Roborock’s price history, expect anything upwards of $2,000 / £1,500 when it hits the market later this year.
Then there are models like the upcoming Dreame X50 Ultra, a robot vacuum with retractable legs that allow it to climb steps up to 6cm / 2-inches. While it didn't always behave exactly as intended during CES demos, I did manage to catch it in action, and was pretty impressed by its hop-and-pivot technique (less so by the almighty 'thunk' as it traverses back down steps). It will go on sale in the US from February 13 for $1,699.99, and in UK from February 7 at a list price of £1,299.
I’d be remiss to mention that really, this is an iteration on existing retractable wheel-based clearance hardware, with brands like Eureka demonstrating similar tech in its J15 model. It’s also of note that really, steps aren’t what this will be most useful for; small barriers in-between rooms, furnishings with feet that stand proud from the floor and particularly thick-pile carpets are most likely to benefit from this new clearance technology.
I'm testing the X50 Ultra out out as we speak, and am intrigued to see how well it differentiates between dangerous ledges and manageable ones on the descent – nobody wants a robovac that launches itself into the abyss.
Heads down, thumbs upThe next trend rolling out across a range of robot vacuums is retractable LiDAR (or Light Detection and Ranging) or front-mounted sensors. LiDAR is one of the ways in which robot vacuums navigate – this remote sensing technology uses laser pulses to create 3D models of its surroundings, allowing robovacs to access hard-to-reach, dark spaces like underneath furniture.
The problem? Well, many LiDAR sensors are placed on top of robot vacuums, housed in a short beacon which can add anything from an average of 0.75-1.5-inches / 2-4cm to the vacuum’s overall height. Great, except for the fact that this also limits the robovac’s access to those very same hard-to-reach places.
This year at CES, a number of robot vacuum brands demonstrated their workarounds; models like the aforementioned Dreame X50 Ultra as well as the Mova V50 Ultra and Roborock Saros 10 all sport retractable LiDAR scanners, which sink into the device when it’s time to clean underneath low-clearance obstacles. Also great, except for that this might present its own challenges in that without LiDAR, these vacuums will now have lower visibility in the very spaces LiDAR presents the most benefit.
Of course, we won’t know until we’ve tested these bots in the months ahead, but my personal feeling is that models like the Ecovacs Deebot X8 Pro Omni, which opts for embedded LiDAR sensors without a periscope, might come out on top in the long run.
Mop till you dropIf you’ve been following robot vacuum news for more than a year or so, you’ll know all about the recent boom in combination robot vacuum and mops. More and more flagship devices feature mopping tech, or at least include a combination model as part of the product range.
The issue? Well, I’ve not encountered many robot vacuums that are particularly good at mopping. Whether due to poor on-board spill and dirt detection or just that some stains need a good amount of elbow grease, most combination robot vacuum and mops are decent at best.
That could all be about to change with new mopping form factors and software, however. Models like the new Narwal Flow series at CES opt for roller mops, which could offer faster rotations, improved in-motion mop pad cleaning and better mobility for cleaning hard-to-reach areas.
(Image credit: Narwal)The Flow’s fabric-covered roller constantly rotates, in the opposite direction to the movements of the robot. It's soaked with clean water by its onboard water tank, while dirty water is fed into a separate, dirty water tank, meaning the robovac cleans itself on-the-go instead of once it returns to the docking station.
It offers wood floor management and edge cleaning, jutting to the side when needed, meaning you can clean all the way up to your skirting boards – though as with vacuuming, those pesky corners are likely to remain an issue. The Flow series is also compatible with Narwal’s automatic water exchange module, which allows you to plumb Narwal robot vacuums for automated clean and dirty water management.
There are other roller mop devices out there, but Narwal’s is among the most detail-oriented I’ve seen. Plus, it also offers some excellent vacuuming features like CarpetBoost cleaning, wherein the device shuffles back and forth to dislodge even the most stubborn hairs and debris with its brushroll, and leverages a brushroll cover to increase the pressure and improve lift.
An honorable mention goes to Ecovacs’ Deebot X8 Pro Omni, which made its debut at IFA last year but had a strong presence at CES. It partners with vacuum-focused sister-brand Tineco to improve its mopping prowess, featuring an on-the-go self-washing mop much like the Dreame X50 Ultra, as well as improved edge cleaning.
Elsewhere, more iterative updates appeared in models like the Eureka J15, which now offers improved transparent spill detection and cleaning, thanks to its dual camera system using both an infrared camera and a full HD camera to create 3D images of your floor.
Robovacs gone rogueIt’s exciting to see disruptive new technologies finding their way into robot vacuums. New mechanized and motorized parts bring more opportunities for intelligent design, but they also mean there’s a whole lot more that can go wrong with these devices.
I’ve seen countless costly robotic cleaners with jammed appendages, or robovacs suffering fatal injuries due to navigation miscalculation. And that’s not what you want from a robot vacuum that costs upwards of $1,500 / £1,000 / AU$3000.
That’s not to say I have any reason to believe the models coming up this year will be bad robot vacuums, but market-first features with complex hardware and software are an easy recipe for a whole load of kooky behavior in real-world settings.
Whether it’s an arm, a leg, or a retractable sensor, I’m a little concerned that this next wave of robot vacuums are more flashy than they are functional. Still, it’s super exciting to see these advances, and competition drives innovation, so hopefully the robot vacuums I saw at CES 2025 are just the first step in improving automated home cleaning.
You might also like...The cybersecurity landscape enters a new era of sophisticated threats in 2025. Already, AI is reshaping cyber-attack strategies and in turn defense mechanisms – from threat detection, automated incident response, and intelligent vulnerability management to data and infrastructure protection. In 2025, as organizations wrestle with further evolution of the cyber-attack environment, the need for comprehensive security awareness training becomes increasingly crucial, especially in the face of mounting data breach costs and stricter regulations.
AI-enhanced phishing is a growing peril for small and medium enterprisesGreater adoption of more sophisticated and stealthier AI-powered phishing presents a significant cybersecurity challenge for small and medium enterprises (SMEs). Cybercriminals are leveraging AI to craft highly personalized attacks, using publicly available data and advanced language capabilities, making these scams increasingly difficult to detect. Their approach involves multi-stage attack chains where initial communications appear innocent to gradually build trust before dumping malicious payloads.
These cybercriminals are specifically targeting widely used platforms such as Microsoft 365 and Google Workspace, exploiting their inherent limitations for credential harvesting. Ransomware operators are refining email as a delivery mechanism, using crafty and obfuscated file attachments or links. They have developed their tactics to include "hybrid ransomware" campaigns that combine traditional phishing techniques with highly refined social engineering to manipulate recipients into unsuspectingly downloading dangerous files.
SMEs are particularly vulnerable due to their often limited cybersecurity resources, and so are at risk of becoming prime targets, not only for direct attacks but also use them as potential entry points for wider supply chain attacks against larger enterprises.
AI-based email drafting tools a double-edged swordIncreased mis-delivery-related data breaches are an escalating risk, as organizations increasingly adopt AI-driven email drafting tools. Already, misdirected emails are the most common cyber incident reported to the UK’s Information Commissioner’s Office (ICO) from a GDPR compliance standpoint. The widespread adoption of hybrid work models and the use of personal devices for work-related tasks is exacerbating this risk, leading to misdirection of email, incorrect file attachments, and miscommunication.
The integration of these advanced email writing assistants, while undoubtedly boosting productivity, also introduces additional complexity through features that suggest recipients based on historical patterns. This automation, combined with existing auto-complete and auto-correct features in popular email clients, significantly increases the risk of sensitive information being exposed to unintended recipients. The consequences of such accidental exposure to sensitive information is often costly and severe.
Supply chain vulnerabilities through AI-generated malwareThe cybersecurity landscape in 2024 witnessed a noticeable increase in malware attacks levelled at corporate networks, leading to widely publicized data leaks and reputational damage for the organizations involved. Simultaneously, the bad actors exploited supply chain vulnerabilities to infiltrate systems and cause severe disruptions, highlighting the far-reaching consequences of software integrity failures.
As we move through 2025, cybercriminals are advancing their tactics by deploying AI-generated malware to breach both corporate networks and exploit supply chain ecosystems for vulnerabilities. These tools are highly evasive and can bypass traditional detection methods while also automating vulnerability scanning and phishing attempts.
Rising data breach costs and regulatoryThe cost implications of data breaches have reached unprecedented levels, with the global average now estimated at $4.88 million per incident. Human error continues to be the primary factor in successful breaches, as cybercriminals successfully exploit the most advanced technologies currently available to breach organizations and cause chaos.
To control this continuously intensifying situation, regulation is becoming more demanding. The EU AI Act has already taken effect, bringing significant implications for organizations using AI in their operations, including cybersecurity and privacy. In the United States, many states are either enforcing or enacting Data privacy laws in 2025 – all focusing on the collection, use, and disclosure of personal data. These laws impose various obligations on businesses, including data protection, breach notification, and consumer rights.
2025 demands enhanced security awarenessAs we navigate 2025, the combination of rapidly evolving technology, sophisticated cyber threats, and an increasingly strict regulatory environment, emphasizes the vital need for enhanced security awareness and training across the board. Technological solutions, of course, remain crucial in defending against cyber-attacks, and security professionals respond with proactive and innovative defensive strategies, including measures such as seamlessly integrating zero-trust architecture, embedding AI-powered tools, and implementing rigorous software development practices into their operational workflows.
However, due to the stealthy nature of the bad actors, heightened employee vigilance and understanding of the threat landscape have become ever more indispensable components of effective cybersecurity risk mitigation and regulatory compliance. Organizations, especially SMEs, must recognize that investing in comprehensive, up-to-date security awareness training is no longer optional, but a fundamental requirement for survival in today's cybersecurity threat landscape. Additionally, this training needs to be in line with the latest adult learning trends and best practices. Learner motivation, high engagement, and a focus on information retention are essential to preparing employees to face today’s threats. If not, the training will prove inadequate.
Employees must be made aware of the latest AI threats, including AI-based phishing and compliance, as well as how potentially these coercions can lead to the leakage of confidential information.
Phishing simulation campaigns must better reflect this new AI threat reality. For instance, email phishing templates could be designed to mirror real-life attacks with fewer grammatical and obvious errors to better prepare employees for these scenarios.
In addition to courses, security awareness programs should include additional options to reinforce the training in the workplace, such as posters, digital signage, cybersecurity events, and so forth. Any opportunity to allow employees to be more aware and better prepared will make an impact on de-risking the organization.
Security teams would also do well to consider and implement an AI policy in addition to their broader infosecurity policy(ies). Employees must understand the policies and procedures that align with their organization's AI security strategy.
As AI continues to evolve and shape both offensive and defensive capabilities in cybersecurity, the human element remains both the greatest vulnerability and the strongest potential defense against emerging threats.
We've featured the best malware removal.
This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro
It's fair to say that last week was tumultuous for Garmin owners, to say the least. All around the world, Garmin watches – from those on our best Garmin watches list to entry-level running watches like the Garmin Forerunner 55, suddenly began to get stuck in boot-up mode. Even some other Garmin devices, like cycling computers, were affected.
We spent most of last week reporting on the Garmin outage, and your emails came flooding in. We got at least 500 emails from beleaguered Garmin users, helping us expand our lists of affected devices and providing useful reports of which fixes were working. You also shared stories about your crashing devices affecting weekday run clubs and snowboarding honeymoons. You guys stepped up.
One week later, the dust has settled, and people's devices went back to normal. However, we've not heard from Garmin about what actually caused the outage. Now that we've had a bit of space from the incident, I wanted to pose another question to you, our readers, in the comments below this article – will you trust Garmin again?
(Image credit: TechRadar)A few of your emails mentioned switching to a rival best running watch brand, such as Suunto, Coros, Apple, and Samsung. Are you still planning to switch, and if so, who to? Or do you consider this an isolated incident, and want to stick to Garmin in the meantime?
For myself, a habitual Garmin user, my instinct (pardon the pun) was initially to stick with Garmin. From the battery life to the layout, a Garmin watch has been my loyal companion across almost every major long-distance race I've run.
However, when I think of the possibility of such an outage happening again and imagine it happening on the eve of, let's say, the London Marathon, I can picture the thousands of disappointed, panicked runners who wished they'd switched brands. If it happened in the middle of a long cycle or a hike, you might be left with no navigational tools but the physical things you brought with you, and your phone's compass app.
My way forward will be to continue using my Garmin watches and keep a Coros Pace Pro, or another one of the best cheap running watches on hand in case of failure. However, I'm in a very privileged position: if I want to test a device, I grab it out of the TechRadar vaults. Besides, these devices perform at their best when each one your primary wearables, accessing your data to tell you more about your performance.
If you're a Garmin user, what will you do?
Let us know in the comments below! I'll be in there, replying to your posts, and we'll even feature your thoughts in a future article.
You might also like...The vast majority of cyberattacks are conducted solely to disrupt organizations, but one type of attack has more than just an organization-wide effect; it also has a personal impact.
Conducted primarily by ransomware threat groups, data exfiltration-based extortion is becoming far more prominent -in fact, a notorious Russian ransomware group known as BianLian has recently appeared to shift its approach entirely towards this new trend - and it’s easy to see why. These attacks provide a more lucrative financial outcome for criminals because it preys on the organization's victims' strongest fears: humiliation and harm to loved ones, and fear about their personal information being available for years to come on the dark web even if payment has been made for its safe return.
Organizations have become accustomed to encryption-based attacks and realize that paying the required ransom doesn’t guarantee they’ll get their files back. As a result of this, the number of organizations that pay a ransom has reduced and criminals are now bypassing this, choosing to steal sensitive data and threatening to hit organizations where it hurts the most—their reputation and also that of their individual employees.
The steps that attackers take when looking to conduct data exfiltration-based ransomware attacks are:
Now that organizations have realized that they don’t get their files back after paying, the number of organizations that pay has reduced, and criminals are responding by changing tactics, going for exfiltration and hitting a company or employee reputation.
Data exfiltration: it’s personalBy stealing sensitive data—like scandalous emails, private emails, photos, or embarrassing secrets—and threatening to make it public, attackers are no longer conducting attacks with the aim of specifically targeting the organization. They are now targeting the individual. And it should not come as a surprise that 80% of ransomware attacks now include data exfiltration.
Most employees will go to great lengths to protect themselves and their families from shame, whether in the C-suite or working at the managerial, executive, or junior levels. Picture a CEO desperate to keep a personal secret out of the headlines. It’s powerful leverage, and while an organization might hold firm and refuse to pay, an individual under intense pressure often will cave.
New attacks require new entry pointsSo, how do attackers manage to pull this off so frequently? The answer lies in the many unknown and unmanaged assets that lie within an organization. Previously, attackers would look to conduct any breach via the front door, but this is no longer the case. Increasingly, attackers are infiltrating company defenses via the side door of unmanaged and unknown assets. These forgotten devices, rogue endpoints, or unpatched systems often fly under the radar of security teams and are increasingly acting as open doors that give attackers an easy way to enter, steal data, and turn their threats into big paydays.
It is paramount for organizations to lock down their environment by uncovering all hidden devices and unseen vulnerabilities.
Preventing the attack before it takes placeThis increase in data exfiltration-based extortion is happening in tandem with the changing cybersecurity landscape. The aid of technological developments such as AI is supercharging attacks on IoT and OT systems simply because they tend to be the weakest link. With the increase in system convergence, unmanaged and unknown devices serve as the ideal jumping-off points to other parts of the network. Once there, attackers stay undetected, biding their time until the opportunity to steal sensitive data or demand ransomware payments presents itself.
Even with organizations stepping up their IT defenses, about 60% of assets remain hidden from security teams, creating massive blind spots. To compound matters, the speed at which attackers conduct attacks is only increasing. Studies indicate that 72% of attackers can locate and exploit an organizations vulnerability in a single day. Furthermore, last year, it was seen that unmanaged, internet-facing assets were the cause of 7 out of 10 beaches.
Organizations worldwide must focus on visibility now more than ever. They must have full visibility and understanding of their entire attack surface. This means identifying and cataloguing every IT, IoT and OT device, whether managed or unmanaged, regardless of its function. Only when the light has been shone on all devices and systems can organizations understand their attack surface and lock down weak points, especially those connected to sensitive data. In doing this, security teams can stay ahead of threat groups looking to infiltrate defenses.
Solid discovery of all devices and systems is critical in preventing breaches that lead to data exfiltration-based extortion. This includes spotting all connected assets, uncovering vulnerabilities, and monitoring new assets or changed network environments. Mapping and monitoring the environment, security teams must act precisely once they identify potential issues.
It can’t be understated how important it is to take action once you’ve encountered a potential weakness in your defenses. Whether mapping how attackers might laterally move across the network or highlighting areas where the network needs strengthening, security teams must be proactive to protect against network vulnerabilities and, in turn, minimize the chances of a data exfiltration-based ransom taking place.
We've featured the best identity theft protection.
This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro
We're still awaiting Apple's rumored M4 Ultra chip to be unveiled and complete the M4 family later this year (plus M4-powered MacBook Airs are rumored to launch soon) - but it looks like the Cupertino company is already looking at what lies ahead for its future devices.
According to South Korean media outlet ET News (reported by MacRumors), Apple's M5 chipset is already under mass production and could arrive as early as this year. These reports arrive amid speculation from Mark Gurman (who is known for his reliable Apple leaks) regarding the M4 Ultra chip, which is expected to outdo the M4 Max's 16-core CPU and 40-core GPU.
The new rumors also suggest that the M5 base model is currently the main focus during mass production, with the premium models such as the M5 Pro and M5 Max set for later. Apple is reported to stick with the use of TSMC 3nm (nanometer process technology) which allows for good power efficiency and performance with smaller transistors, as seen in current M4 chips - Apple supposedly won't be using TSMC 2nm yet.
While we've yet to see what the M5 chipset will have to offer, we are even seeing rumors that hint that the M6 MacBook Pro (expected for 2026) could feature the biggest redesign yet, with an OLED screen - and of course, a much faster chip with the M6, but let’s not get too far ahead of ourselves.
(Image credit: Apple) Apple, please take gaming even more seriously this time around...Now, I'm not suggesting that Apple hasn't already made an attempt to appeal to gamers (especially with the recent M4 chips) and the ever-growing library of AAA games that are now compatible with Mac hardware - but I really want the M5 chipset and future processors to better cater toward gamers.
This isn't just by providing stronger chips alone, and continuing to improve macOS' ability to handle games, but there is one way that Apple could win over new gamers - and that is with handheld gaming PCs. Seeing how powerful the M series of chips have been for Macs, it’s undeniable how much of a powerhouse this would be if stacked up against the current handheld gaming devices we already have like the MSI Claw 8 AI+ or the Asus ROG Ally X.
Apple clearly has experience in handheld gaming, with the M4 iPad Pro able to run AAA games, plus modern iPhone games are getting increasingly ambitious. The iPad Pro is arguably the closest we’ve got to a Apple handheld gaming console or PC so far, and it would be even better if it ran macOS instead of iPadOS - as it would give us access to Steam and multiple other desktop games.
While there would be a lot to be done on the part of game developers in terms of porting games to Mac devices at launch (something Apple has been working hard to make easier, to be fair), I think the Cupertino company could steal the spotlight with ease. I guess it's just a matter of whether it wants it enough...
You may also like...Zyxel has acknowledged a number of security issues with some of its most popular routers, but says it won't be issuing any patches due to the devices reaching their end-of-life.
Security researchers first discovered two vulnerabilities in a number of Zyxel’s internet-connected devices in summer 2024, and warned earlier this month that the flaws are being exploited in the wild.
In a newly released security advisory, the Taiwanese networking gear manufacturer acknowledged the flaws, and the fact that they’re being abused in the wild, but stressed that the vulnerable devices are past their end-of-life date and thus are no longer supported. Instead, users should migrate to newer, still supported devices.
Wide attack surfaceThe two vulnerabilities are tracked as CVE-2024-40891 (improper command validation), and CVE-2025-0890 (weak default credentials flaw).
“Zyxel recently became aware of CVE-2024-40890 and CVE-2024-40891 being mentioned in a post on GreyNoise’s blog.
Additionally, VulnCheck informed us that they will publish the technical details regarding CVE-2024-40891 and CVE-2025-0890 on their blog. We have confirmed that the affected models reported by VulnCheck, VMG1312-B10A, VMG1312-B10B, VMG1312-B10E, VMG3312-B10A, VMG3313-B10A, VMG3926-B10B, VMG4325-B10A, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, SBG3300, and SBG3500, are legacy products that have reached end-of-life (EOL) for years.
Therefore, we strongly recommend that users replace them with newer-generation products for optimal protection,” Zyxel said in the advisory.
In its writeup, BleepingComputer says that both FOFA and Censys are showing more than 1,500 Zyxel CPE Series devices exposed to the internet, suggesting that the attack surface is “significant”. At the same time, VulnCheck also shared a proof-of-concept (PoC) against VMG4325-B10A running firmware version 1.00(AAFR.4)C0_20170615, showing that the attack is more than just theoretical.
"While these systems are older and seemingly long out of support, they remain highly relevant due to their continued use worldwide and the sustained interest from attackers," VulnCheck said. "The fact that attackers are still actively exploiting these routers underscores the need for attention, as understanding real-world attacks is critical to effective security research."
You might also likeDespite a previous statement widely interpreted as a discontinuation announcement, Samsung’s Google Messages rival is still available for Samsung Galaxy smartphone users – in fact, it just got a new update.
Samsung Messages, which is now only available via the Samsung-run Galaxy Store app, has been upgraded to include Google’s implementation of RCS, or Rich Communication Services.
As we previously reported, RCS enables iMessage-style media sharing and group chats for phones of any platform. Samsung users have had access to RCS via Google Messages for years.
Samsung Messages previously offered a proprietary implementation of RCS – though, as Android Authority notes, this was pulled last year as part of the switch to Google Messages as the default messaging app for Galaxy handsets.
We recently reported that Samsung Messages had been discontinued, and would be made totally unavailable for users of the Galaxy S25, Galaxy S25 Plus, and Galaxy S25 Ultra.
This was due to a statement from Samsung, originally reported by Android Authority, which read (in part): “We have opted to migrate all services to Google Messages and are sunsetting Samsung Messages. It’s no longer available in the Play Store; however, those who chose to utilize Samsung Messages are still able to do so.”
Though our coverage, as well that by others like PhoneArena, interpreted “sunsetting” as a lighter way of saying “shutting down”, Samsung later informed us that this wasn’t exactly the case.
A later statement provided to us by Samsung directly, said: “Starting with the new models, the Samsung Messages app will no longer be preloaded. Instead, Google Messages will provide a new and enhanced experience to express your emotions, making communication safe and fun. The Samsung Messages app is still available for download from the Galaxy Store with some features excluded.”
The new models in question are the Galaxy S25, Galaxy S25 Plus, Galaxy S25 Ultra, and presumably the new Galaxy S25 Edge. Rather than losing access to Samsung Messages completely, it seems owners of the newest Samsung Galaxy phones will have to seek out the app on Samsung’s own Galaxy Store.
There’s been some back and forth about the future of Samsung Messages, but an official update like this suggests it is sticking around for a while, if only as a sidelined alternative to the now-default Google Messages. As a video from Sammyguru’s Jeff Springer demonstrates, Samsung Messages remains unavailable from the Google Play Store.
In any case, it’s unlikely that a messaging app reshuffle will stop the Galaxy S25 series from picking up spots on our lists of the best phones and best Samsung phones.
You might also likeIs Monster Hunter Wilds crossplay? That's the big question on prospective players' minds right now. In the past, the series has had a fair few restrictions on cross-platform play, though this newest entry is set to switch things up in a big way.
Monster Hunter Wilds features a bold new direction for the long-running co-op action series. For one, you'll be able to bring two primary weapons into hunts, allowing for a wider variety of play styles. There's extreme weather to contend with too, which will influence the behavior of each map's local fauna. If the Monster Hunter Wilds beta is anything to go on, we could see the game land on our list of best multiplayer PC games by the end of the year.
Here's everything you need to know about Monster Hunter Wilds crossplay, including whether or not you can switch it on and off, and whether PS5, Xbox, and PC players will be able to matchmake with each other.
Does Monster Hunter Wilds have crossplay? (Image credit: Capcom)Monster Hunter Wilds will have crossplay at launch. This is a first for the series, which has imposed certain limitations between platforms before. Now, players on PS5 (there's a PS5 Pro-enhanced version too), PC, and Xbox can squad up with each other with no limitations at all.
Monster Hunter Wilds crossplay FAQ (Image credit: Capcom) Is the Monster Hunter Wilds beta crossplay?The upcoming Monster Hunter Wilds Beta is crossplay between all platforms. Recently, Capcom revealed what to expect from this second open beta period. You'll get a crack at the new flagship monster, and can even set up private lobbies with friends across all platforms.
Is Monster Hunter Wilds crossplay between Xbox and PC?Monster Hunter Wilds is crossplay between Xbox and PC. This is new for the series and will allow more players to squad up than ever. If you'll be playing on PC, you'll want to check the Monster Hunter Wilds requirements.
Can you turn off crossplay in Monster Hunter Wilds?You can turn off crossplay in Monster Hunter Wilds if you wish. This can be enabled and disabled in the Settings menu. Capcom has yet to release the full version of the game, but this is how things work in the beta, and it's expected that isn't likely to change anytime soon.
You Might Also Like...It looks like the upcoming Nvidia GeForce RTX 5060 Ti and RTX 5060 graphics cards could prove to be even better value for money than initially thought, as a new rumor suggests that the mid-range graphics cards won’t require Nvidia’s 12VHPWR connector (which the powerful RTX 5090 and RTX 5080 use).
Instead, as VideoCardz reports, a new rumor from Brother Pan Talks Computers (BPTC) claims that the two upcoming GPUs will use standard 8-pin power connectors. BPTC is a Chinese website that appears to have inside knowledge about Zotac, a components company that makes (among other things) third-party GPUs. While this is still an unconfirmed rumor, there could be some truth to it.
The same rumor suggests that the Nvidia GeForce RTX 5060 Ti and RTX 5060 graphics cards will require 650W power supply units (PSUs), much less than the RTX 5080’s 850W PSU demands.
(Image credit: Future / John Loeffler) Less to upgrade, less to spendIf this all seems like a load of numbers and jargon – don’t worry. Essentially, if this rumor is correct, it should be good news for people considering the RTX 5060 Ti or RTX 5060, as it looks like you won’t have to upgrade your PSU or buy any new cables.
This will make upgrading to the GPUs easier and less expensive because if you did need to upgrade your PSU to support the new GPUs, you’d need to spend extra money – and because the PSU is used to power various parts of your PC, swapping it out can be a time-consuming and frustrating experience – trust me.
As with previous xx60 GPUs, like the RTX 4060 and RTX 3060, the RTX 5060 Ti and RTX 5060 will likely be aimed at budget-conscious gamers, so the fact they will likely not need to buy a new PSU will undoubtedly be welcome. Further, it would certainly make them a good value pick (assuming the price, which hasn’t been confirmed, is correct).
Of course, there are caveats to this. First, this is all rumor and speculation, so we won’t know for sure until Nvidia gives us more information about these cards (a recent rumor suggests they’ll launch in March).
Also, as VideoCardz points out, if the RTX 5060 Ti and RTX 5060 will indeed require a 650W PSU, that is a bump up from the 550W requirements of the RTX 4060 and RTX 4060 Ti. This means that some people might still need to upgrade their PSU to use these GPUs, and that will drastically reduce the value proposition for those gamers.
Hopefully, we’ll find out soon when Nvidia provides more information about these hotly-anticipated GPUs, especially as the RTX 5090 and RTX 5080 have sold out and are hard to find.
You might also like